❌

Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

DNS Triage Cheatsheet

By: BHIS
6 August 2025 at 11:00

DNS Triage is a reconnaissance tool that finds information about an organization's infrastructure, software, and third-party services as fast as possible. The goal of DNS Triage is not to exhaustively find every technology asset that exists on the internet. The goal is to find the most commonly abused items of interest for real attackers.

The post DNS Triage Cheatsheet appeared first on Black Hills Information Security, Inc..

CredMaster Cheatsheet

By: BHIS
6 August 2025 at 11:00

CredMaster is a tool that facilitates password guessing attacks against common targets. It is designed with evasion and anti-detection capabilities and uses AWS APIs to rotate IP addresses for each guess.

The post CredMaster Cheatsheet appeared first on Black Hills Information Security, Inc..

Burp Suite Cheatsheet

By: BHIS
6 August 2025 at 11:00

Burp Suite is an intercepting HTTP proxy that can also scan a web-based service for vulnerabilities. A tool like this is indispensable for testing web applications. Burp Suite is written in Java and comes bundled with a JVM, so it works on any operating system you're likely to use.

The post Burp Suite Cheatsheet appeared first on Black Hills Information Security, Inc..

Impacket Cheatsheet

By: BHIS
6 August 2025 at 11:00

Impacket is an extremely useful tool for post exploitation. It is a collection of Python scripts that provides low-level programmatic access to the packets and for some protocols, such as DCOM, Kerberos, SMB1, and MSRPC, the protocol implementation itself.

The post Impacket Cheatsheet appeared first on Black Hills Information Security, Inc..

Wireshark Cheatsheet

By: BHIS
6 August 2025 at 11:00

Wireshark is an incredible tool used to read and analyze network traffic coming in and out of an endpoint. Additionally, it can load previously captured traffic to assist with troubleshooting network issues or analyze malicious traffic to help determine what a threat actor is doing on your network.

The post Wireshark Cheatsheet appeared first on Black Hills Information Security, Inc..

Hashcat Cheatsheet

By: BHIS
6 August 2025 at 11:00

Hashcat is a powerful tool for recovering lost passwords, and, thanks to GPU acceleration, it’s one of the fastest. It works by rapidly trying different password guesses to determine the original password from its scrambled (hashed) version.

The post Hashcat Cheatsheet appeared first on Black Hills Information Security, Inc..

Nmap Cheatsheet

By: BHIS
6 August 2025 at 11:00

Nmap is a powerful open-source tool commonly used by system/network administrators and security professionals to perform network discovery, security auditing, and basic vulnerability assessment.

The post Nmap Cheatsheet appeared first on Black Hills Information Security, Inc..

Netcat (nc) CheatsheetΒ 

By: BHIS
6 August 2025 at 11:00

Netcat is a network utility tool that has earned the nickname "The Swiss Army Knife" of networking. It can be used for file transfers, chat/messaging between systems, port scanning, and much more.

The post Netcat (nc) CheatsheetΒ  appeared first on Black Hills Information Security, Inc..

Augmenting Penetration Testing Methodology with Artificial Intelligence – Part 3: Arcanum Cyber Security Bot

By: BHIS
25 June 2025 at 10:00

In my journey to explore how I can use artificial intelligence to assist in penetration testing, I experimented with a security-focused chat bot created by Jason Haddix called Arcanum Cyber Security Bot (available on https://chatgpt.com/gpts). Jason engineered this bot to leverage up-to-date technical information related to application security and penetration testing.

The post Augmenting Penetration Testing Methodology with Artificial Intelligence – Part 3: Arcanum Cyber Security Bot appeared first on Black Hills Information Security, Inc..

Abusing S4U2Self for Active Directory Pivoting

By: BHIS
11 June 2025 at 10:00

TL;DR If you only have access to a valid machine hash, you can leverage the Kerberos S4U2Self proxy for local privilege escalation, which allows reopening and expanding potential local-to-domain pivoting paths, such as SEImpersonate!

The post Abusing S4U2Self for Active Directory Pivoting appeared first on Black Hills Information Security, Inc..

Offline Memory Forensics With Volatility

By: BHIS
8 April 2025 at 10:00

Volatility is a memory forensics tool that can pull SAM hashes from a vmem file. These hashes can be used to escalate from a local user or no user to a domain user leading to further compromise.

The post Offline Memory Forensics With Volatility appeared first on Black Hills Information Security, Inc..

How to Hack Wi-Fi with No Wi-Fi

By: BHIS
17 March 2025 at 11:00

In this video, John Strand and his team discuss the challenges of setting up and running wireless labs, particularly focusing on the issues faced during Wild West Hackin’ Fest events. They highlight the development of an open-source project aimed at virtualizing wireless labs, which allows learners to practice wireless hacking techniques without needing physical hardware.

The post How to Hack Wi-Fi with No Wi-Fi appeared first on Black Hills Information Security, Inc..

DLL Hijacking – A New Spin on Proxying your Shellcode

By: BHIS
14 October 2024 at 11:20

This webcast was originally published on October 4, 2024. In this video, experts delve into the intricacies of DLL hijacking and new techniques for malicious code proxying, featuring a comprehensive […]

The post DLL Hijacking – A New Spin on Proxying your Shellcode appeared first on Black Hills Information Security, Inc..

❌
❌